Ryan Irwansyah (ryirwansyah)

ryirwansyah

Geek Repo

Location:Indonesia

Home Page:ryirwansyah.wordpress.com

Twitter:@ryirwansyah

Github PK Tool:Github PK Tool

Ryan Irwansyah's starred repositories

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11490Issues:429Issues:1087

React-Native-Apps

Curated List of Open Source React Native Apps. Curation curtesy of

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:6971Issues:327Issues:342

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:2834Issues:72Issues:105

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

rootbeer

Simple to use root checking Android library and sample app

Language:JavaLicense:Apache-2.0Stargazers:2385Issues:93Issues:148

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:1791Issues:79Issues:1

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:1679Issues:36Issues:25

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

xsshunter-express

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

Language:JavaScriptLicense:MITStargazers:1456Issues:10Issues:26

auditd

Best Practice Auditd Configuration

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

fakelogonscreen

Fake Windows logon screen to steal passwords

Language:C#License:BSD-3-ClauseStargazers:1279Issues:42Issues:14

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:653Issues:57Issues:94

adsec

An introduction to Active Directory security

Language:PowerShellLicense:BSD-3-ClauseStargazers:632Issues:24Issues:3

Spring4Shell-POC

Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965

Command-Mobile-Penetration-Testing-Cheatsheet

Mobile penetration testing android & iOS command cheatsheet

darter

:detective: Dart / Flutter VM snapshot analyzer

Language:Jupyter NotebookLicense:AGPL-3.0Stargazers:301Issues:12Issues:12

ADHuntTool

official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)

Language:C#Stargazers:230Issues:5Issues:0

InsecureShop

An Intentionally designed Vulnerable Android Application built in Kotlin.

Language:KotlinLicense:MITStargazers:228Issues:11Issues:5

hdiv

Hdiv CE | Application Self-Protection

Language:JavaLicense:NOASSERTIONStargazers:212Issues:25Issues:98

xepor

Xepor, a web routing framework for reverse engineers and security researchers, brings the best of mitmproxy & Flask

Language:PythonLicense:Apache-2.0Stargazers:203Issues:2Issues:7

mkpath

Make URL path combinations using a wordlist

Language:GoLicense:MITStargazers:170Issues:3Issues:3

rootbeerFresh

Magisk Unix Domain Socket(UDS) and File Stat Check Added, Simple to use root checking Android library and sample app

Language:JavaLicense:Apache-2.0Stargazers:98Issues:11Issues:13

DNS-Wordlists

part of my wordlist to bruteforce DNS to find subdoamains.

License:MITStargazers:62Issues:4Issues:0

scarce-apache2

A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public

Language:ShellLicense:MITStargazers:61Issues:2Issues:1

thinkphp-RCE-POC

thinkphp v5.x 远程代码执行漏洞-POC集合

golang-playground

Golang Playground

Language:GoStargazers:2Issues:0Issues:0